Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: Stifel
Location: Saint Louis, MO
Career Level: Associate
Industries: Banking, Insurance, Financial Services

Description

The Insider Threat Analyst is responsible for detecting and mitigating risk from employees, contractors, vendors and partners who may intentionally or unintentionally harm the Firm. This role supports the enterprise Insider Threat Program, which uses advanced analytics, user behavior monitoring, and investigative techniques to identify high-risk activities, in alignment with regulatory compliance expectations.  



What We're Looking For

• Conduct proactive monitoring and investigation of insider threat alerts using SIEM, UEBA, DLP and EDR tools. 
• Investigate potential insider misuse, fraud, sabotage, data leakage, or privilege abuse  
• Collaborate with legal, HR, Internal Audit, Data Privacy, Corporate Security and Compliance to assess and triage events 
• Support cross-functional case response teams with defensible documentation and analysis 
• Develop behavioral-based use cases and detection logic for insider threat scenarios 
• Maintain awareness of regulatory guidance and industry trends impacting insider threat risks 
• Assist with program development, maturity assessments, training, and employee awareness efforts 
• Ensure activities are conducted in accordance with legal, privacy, and compliance obligations  
• Must handle highly sensitive information with discretion and objectivity  
• May be required to participate in incident response after hours or on short notice  

 



What You'll Bring

• Experience with security tools, such as: SIEM, UEBA, DLP and EDR   
• Excellent verbal and written communications skills; experience presenting to legal or compliance teams. 
• Strong understanding of data governance, access controls, and sensitive information handling 
• Familiarity with financial regulatory frameworks 
• Deep understanding of networking and cloud architecture.



Education & Experience

•  Minimum required: Degree in computer science, networking or information systems, or equivalent experience.
•  Minimum required: 5+ years of experience in IT.
•  Experience in a Windows environment.



Licenses & Credentials

Minimum required:  
• Bachelor's degree in Cybersecurity, Information Security, Intelligence or related discipline 
• 3-5 years of experience in cybersecurity, fraud investigation, or threat intelligence within the financial services domain 
Preferred: 
• CERT Insider Threat, SANS SEC504/SEC501, or equivalent 
• Experience using machine learning or behavior-based analytics in a threat detection program 
• Familiarity with MITRE ATT&CK for Insider Threats, NIST 800-53, or ISO 27035 Incident Management



Systems & Technology

• Cloud Infrastructure  
• SIEM, UEBA, DLP and EDR   
• Active Directory



About Stifel

Stifel is more than 130 years old and still thinking like a start-up.  We are a global wealth management and investment banking firm serious about innovation and fresh ideas.  Built on a simple premise of safeguarding our clients' money as if it were our own, coined by our namesake, Herman Stifel, our success is intimately tied to our commitment to helping families, companies, and municipalities find their own success.

 

While our headquarters is in St. Louis, we have offices in New York, San Francisco, Baltimore, London, Frankfurt, Toronto, and more than 400 other locations.  Stifel is home to approximately 9,000 individuals who are currently building their careers as financial advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds more.  Let's talk about how you can find your place here at Stifel, where success meets success.

 

At Stifel we offer an entrepreneurial environment, comprehensive benefits package to include health, dental and vision care, 401k, wellness initiatives, life insurance, and paid time off.

 

Stifel is an Equal Opportunity Employer.


 Apply on company website